CN110958223A - Delegation authorization method, device, equipment and medium based on block chain - Google Patents

Delegation authorization method, device, equipment and medium based on block chain Download PDF

Info

Publication number
CN110958223A
CN110958223A CN201911052251.3A CN201911052251A CN110958223A CN 110958223 A CN110958223 A CN 110958223A CN 201911052251 A CN201911052251 A CN 201911052251A CN 110958223 A CN110958223 A CN 110958223A
Authority
CN
China
Prior art keywords
authorization
entrusting
user
transaction request
electronic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911052251.3A
Other languages
Chinese (zh)
Other versions
CN110958223B (en
Inventor
荆博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201911052251.3A priority Critical patent/CN110958223B/en
Publication of CN110958223A publication Critical patent/CN110958223A/en
Application granted granted Critical
Publication of CN110958223B publication Critical patent/CN110958223B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0884Network architectures or network communication protocols for network security for authentication of entities by delegation of authentication, e.g. a proxy authenticates an entity to be authenticated on behalf of this entity vis-à-vis an authentication entity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/104Peer-to-peer [P2P] networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • H04L9/3268Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements using certificate validation, registration, distribution or revocation, e.g. certificate revocation list [CRL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application discloses a block chain-based entrusting authorization method, a device, equipment and a medium, which relate to the technical field of block chains, wherein the method comprises the following steps: acquiring a entrusting authorization transaction request initiated based on the electronic license stored in the block chain, wherein the entrusting authorization transaction request is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license; the delegate authority transaction request is executed to generate delegate authority transaction data, and the delegate authority transaction data is added to the block. The embodiment of the application can enable the entrusting and authorization use process of the electronic license to be more convenient and faster, and can improve the authenticity and reliability of entrusting and authorization behaviors.

Description

Delegation authorization method, device, equipment and medium based on block chain
Technical Field
The present application relates to computer technologies, and in particular, to a block chain technology, and in particular, to a delegation authorization method, apparatus, device, and medium based on a block chain.
Background
The existing electronic certificate service platform is generally set by a specific organization, and provides the transacting and checking services of the electronic certificate for users.
When business handling needs to be carried out based on the electronic certificate, the user generally needs to be present to check the identity. This operation is not convenient enough for the business handling of the user. If a entrusting authorization mode is adopted to ask others to take the business as a proxy, the entrusting authorization book is forged or the authenticity is difficult to check.
Disclosure of Invention
The embodiment of the application discloses a block chain-based delegation authorization method, a block chain-based delegation authorization device and a block chain-based delegation authorization medium, so that the delegation authorization use process of an electronic certificate is more convenient, and the authenticity and reliability of a delegation authorization behavior are improved.
In a first aspect, an embodiment of the present application discloses a block chain-based delegation authorization method, which is performed by a block chain link point, and the method includes:
obtaining a entrusting authorization transaction request initiated based on an electronic license stored in a block chain, wherein the entrusting authorization transaction request is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license;
and executing the entrusting and authorizing transaction request to generate entrusting and authorizing transaction data, and adding the entrusting and authorizing transaction data into the block.
One embodiment in the above application has the following advantages or benefits: the electronic certificate authorization service process is more convenient and fast through the cochain storage of the authorization transaction data, the authenticity and the reliability of the authorization action are improved, the fake action of the authorization relation is effectively restrained, and the effective supervision of the electronic certificate service is realized.
Optionally, the method further includes:
acquiring an electronic license processing transaction request, wherein electronic license content in the electronic license processing transaction request is generated based on a preset license content template deployed in a block chain system;
and executing the electronic license processing transaction request to generate electronic license processing transaction data, and adding the electronic license processing transaction data into a block, wherein processing operation information corresponding to the electronic license processing transaction request is added into a life cycle record field in the preset license content template.
One embodiment in the above application has the following advantages or benefits: through the cochain storage of the electronic certificate processing transaction data, the problems that in the prior art, due to the fact that each mechanism independently processes the electronic certificate, supervision of the electronic certificate data is weak, cross-mechanism inquiry of the electronic certificate data is difficult, and the like are solved, effective supervision of the electronic certificate data is achieved, and storage and interaction of the electronic certificate data are convenient and reliable.
Optionally, the delegating authorization transaction request includes: authorization content information and authorization authentication information;
wherein the authorization content information includes: entrusting user identity information, entrusted user identity information, electronic certificate identification information, a service type and an authorization validity period;
the authorization authentication information comprises identity authentication information of the entrusting user and/or the entrusted user and signature information of authorization content information by adopting a private key of the entrusting user.
Optionally, the identity authentication information of the entrusting user and/or the entrusted user grants the authentication certificate of the user to the authorization and authentication platform.
Optionally, the method further includes:
receiving a local query request or a query transaction request of the entrusting authorization relationship;
inquiring entrusting authorization transaction data according to the identity information of the entrusted user;
and confirming the validity of the use operation of the entrusted user on the electronic certificate of the entrusting user according to the entrusting authorization transaction data.
One embodiment in the above application has the following advantages or benefits: and the reasonable utilization of the entrusting authorization relation is ensured by the online or offline inquiry of the entrusting authorization transaction data.
Optionally, before the validity of the operation of the delegated user on the electronic certificate of the delegating user is confirmed according to the delegating authorization transaction data, the method further includes:
and requesting identity information of the authenticated user from the authorization authentication platform according to the authorization authentication information of the entrusting user and/or the entrusted user.
Optionally, the method further includes:
acquiring a delegation authorization update transaction request initiated based on an electronic license stored in the block chain, wherein the delegation authorization update transaction request is used for representing that a delegation user updates an authorization relation of using the electronic license by a delegated user, and an update operation comprises update and cancellation of authorization content;
and executing the entrusting authorization updating transaction request to generate entrusting authorization updating transaction data, and adding the entrusting authorization updating transaction data into the block.
One embodiment in the above application has the following advantages or benefits: by delegating the execution of the authorization update transaction request, consistency of the delegation authorization relationship stored on the chain with the actual authorization delegation of the delegating user is enabled.
In a second aspect, an embodiment of the present application further discloses a delegation authorization device based on a blockchain, where the delegation authorization device is configured at a blockchain node, and the device includes:
the entrusting authorization transaction request acquisition module is used for acquiring an entrusting authorization transaction request initiated based on the electronic license stored in the block chain, wherein the entrusting authorization transaction request is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license;
and the entrusting and authorizing transaction request executing module is used for executing the entrusting and authorizing transaction request to generate entrusting and authorizing transaction data and adding the entrusting and authorizing transaction data into the block.
In a third aspect, an embodiment of the present application further discloses an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a blockchain based delegation authorization method according to any of embodiments of the present application.
In a fourth aspect, this application further discloses a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the block chain based delegation authorization method according to any of the embodiments of this application.
According to the technical scheme of the embodiment of the application, the block link point executes the entrusting authorization transaction request to realize the cochain storage of entrusting authorization transaction data, so that the entrusting authorization use process of the electronic certificate is more convenient, the authenticity and the reliability of an entrusting authorization behavior are improved, the fake behavior of an entrusting authorization relation is effectively restrained, and the effective supervision of the electronic certificate business is realized; meanwhile, the entrusted use operation information of the electronic certificate is added into the life cycle record field in the preset certificate content template, so that the complete record of each link of the life cycle of the electronic certificate is realized, and the standardization and the unified storage of each relevant data of the electronic certificate are realized, the centralized management is facilitated, and the phenomenon of inconvenient data processing of cross-business and cross-department is avoided. Other effects of the above-described alternative will be described below with reference to specific embodiments.
Drawings
The drawings are included to provide a better understanding of the present solution and are not intended to limit the present application. Wherein:
FIG. 1 is a block chain-based delegation authorization interaction diagram suitable for use in embodiments of the present application;
FIG. 2 is a schematic diagram of an interaction between an authorization and authentication platform and a blockchain network suitable for use in embodiments of the present application;
fig. 3A is a flowchart of a block chain based delegation authorization method disclosed in an embodiment of the present application;
fig. 3B is a schematic diagram of a format of a certificate data message disclosed in an embodiment of the present application;
fig. 4 is a flowchart of a block chain-based delegation authorization method disclosed in the second embodiment of the present application;
fig. 5 is a schematic structural diagram of a delegation authorization device based on a block chain according to a third embodiment of the present application;
fig. 6 is a block diagram of an electronic device disclosed in the fourth embodiment of the present application.
Detailed Description
The following description of the exemplary embodiments of the present application, taken in conjunction with the accompanying drawings, includes various details of the embodiments of the application for the understanding of the same, which are to be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
For convenience of explanation of the embodiment of the present application, fig. 1 illustrates, as an example, a schematic diagram of a delegation authorization interaction based on a blockchain, which is applicable to the embodiment of the present application, and fig. 2 illustrates, as an example, a schematic diagram of an interaction between an authorization authentication platform and an electronic license blockchain network, which is applicable to the embodiment of the present application, but should not be construed as a specific limitation to the embodiment of the present application.
As shown in fig. 1, the electronic license platform is used as a software platform and includes an electronic license issuing service system, an electronic license management service system, and an electronic license database. The electronic certificate issuing service system and the electronic certificate management service system can be arranged on a plurality of light-weight nodes or a plurality of full nodes, and can be arranged on the light-weight nodes generally. The light-weight node is also deployed with regular data of the blockchain, can access the blockchain, but is limited by hardware capability, and is generally only responsible for completing functions of part of the blockchain and storing part of data, while the whole node is responsible for completing all functions of the blockchain and storing all data. The lightweight node and the full node have different functions, and in the embodiment of the present application, the functions are preferably embodied as: the lightweight node is responsible for initiating the transaction request, but may not be responsible for verifying the transaction requests initiated by other nodes; the whole node can initiate the transaction request, can also verify the transaction requests initiated by other nodes, and has the function of packaging out blocks. The lightweight node can select at least one trusted full node to be associated with, and incomplete functions or data which is not stored in the lightweight node can request the trusted full node to complete in an auxiliary mode. The lightweight nodes and the full nodes can form an electronic certificate alliance chain. Each organization may maintain a respective node device.
For the certificate-holding organization, the staff can use the certificate-issuing service system or the electronic certificate management service system to transact the electronic certificate for the user according to the transacting requirements of any user including the entrusted user, such as applying for transacting a new electronic certificate or updating the existing electronic certificate, and write the electronic certificate data into the electronic certificate database, and send the electronic certificate data to the electronic certificate block chain network to realize the uplink storage. The electronic license data comprises the electronic license content and processing operation information related to the electronic license, such as approval, use, update, query and the like of the electronic license. The electronic license database can be arranged on a plurality of full nodes and used for storing the electronic license data written in by each mechanism, and even if one full node fails, the operation of the whole electronic license block chain network cannot be influenced. The electronic license data written into the electronic license database can be stored in a structured data format, so that the requirement data can be efficiently inquired by workers of each organization by using an electronic license management service system, for example, the requirement data is locally inquired based on SQL (structured query language) and other database inquiry languages, or the requirement data is searched by a search acceleration system arranged in the whole node locally, and the search acceleration system can be realized by using any technology supporting structured data search in the prior art.
When the entrusting user has the requirement of entrusting and authorizing other people to use the electronic certificate of the entrusting user to handle related services for the entrusting user, the entrusting and authorizing transaction request can be initiated by logging in related applications of certificate authorization entrusting service classes by using the personal account of the entrusting user so as to realize that the entrusting authorization book of the electronic certificate is sent to the electronic certificate block chain network. When the entrusted user uses the electronic certificate of the entrusting user to transact related business for the entrusting user at the cooperation mechanism, the staff of the cooperation mechanism can access the electronic certificate block chain network by logging in the electronic certificate management business system to verify the authenticity of the entrusting authorization book sent to the entrusting user by the entrusting user, if the verification is passed, the cooperation mechanism can transact the entrusting business, and if the verification is not passed, the cooperation mechanism can refuse to transact the entrusting business.
As shown in fig. 2, an authorization and authentication platform, or CA platform, may provide identity authorization and authentication services for a certificate authority, a delegating user, and a delegated user. Aiming at a license-holding mechanism, a worker of the license-holding mechanism can send an authorization request to an authorization and authentication platform in the process of registering a login account of an electronic license issuing service system or an electronic license management service system so as to request identity authentication and grant authority; similarly, the entrusting user and the entrusted user can also send an authorization request to the authorization authentication platform when registering the login account of the related application of the license authorization entrusting business class. After the authorization and authentication platform performs authorization and authentication on each login account, an asymmetric key pair is distributed for each login account, and an authorization and authentication certificate and an authorization private key are returned together, for example, the authorization and authentication certificate and the authorization private key may be stored in a flash disk, wherein the authorization and authentication certificate may perform digital signature by using the authorization private key. The authorized public key can be published by the authorization platform, and an authorized person can also derive the public key through the private key. For example, the content of the authorization certificate issued by the authorization certificate platform may include: and allocating xx public keys for users with the real identity card numbers of xx, or allocating xx public keys for xx committee offices.
During the process of identity authentication for each login account, the authorization authentication platform may also allocate a digital address to each account, where the digital address may be obtained by deriving an authorization public key, that is, the digital address is used as the account address of the user. Therefore, both the digital address and the authorization public key can be used as a digital identity identifier of the login account, namely a digital identity identifier of the organization staff, the entrusting user and the entrusted user. For the certification authority, the account authorized by certification can be operated by one person or any person on the same working position. For the blockchain node, the authentication authorization of the authorization authentication platform can be requested, so that the node capability of processing any transaction request related to the electronic certificate is provided. For example, for a household electronic certificate, an electronic device of an associated organization of a public security organization may apply for an authentication authorization to process such electronic certificate. On an unauthorized node, even if a transacting operation is performed, it is considered to have no authority.
As shown in fig. 2, user devices of the entrusting user and the entrusted user can access the electronic license block chain network as lightweight nodes, and can directly interact with the authorization and authentication platform; the node equipment of the license agency can be used as a lightweight node or a full node in an electronic license block chain network, and can directly interact with an authorization and authentication platform. The authorization authentication platform can record the authorization authentication operation of each authentication applicant, and can uplink and store the authorization authentication information of each authentication applicant, such as an authorization authentication certificate, a distributed digital address, an authorization public key and the like.
Example one
Fig. 3A is a flowchart of a block chain-based delegation authorization method disclosed in an embodiment of the present application, and this embodiment may be adapted to chain-store a delegation authorization relationship between a delegation user and a delegated user about the use of an electronic license, so that the delegation authorization of the electronic license is more convenient and faster. The method disclosed in this embodiment may be executed by a delegation authorization device based on a blockchain or a blockchain node, where the delegation authorization device may be implemented in a software and/or hardware manner, and may be integrated on any electronic device capable of bearing a blockchain node, such as a server, a mobile terminal, a personal computer, and the like.
As shown in fig. 3A, the delegation authorization method based on a block chain disclosed in this embodiment may include:
s101, obtaining a request of entrusting and authorizing affairs initiated based on the electronic license stored in the block chain, wherein the request of entrusting and authorizing affairs is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license.
Illustratively, when the entrusting user has the requirement of authorizing others to use the electronic license of the entrusting user, the entrusting user can log in the related application of the license authorization entrusting service class through user equipment, and initiates an entrusting authorization transaction request for allowing the entrusting user to use the electronic license of the entrusting user based on the electronic license of the entrusting user and the identity information of the entrusting user, and sends the entrusting authorization transaction request to the electronic license block chain network.
Optionally, the request for the delegated authorization transaction may include, but is not limited to: authorized content information and authorized authentication information. The authorization content information may include: the authorization system comprises authorization authentication platform, authorization user identity information, delegated user identity information, electronic license identification information, a service type and an authorization validity period, wherein the authorization authentication platform is used for uniquely identifying the authorization authentication platform, the authorization authentication platform is used for storing the authorization authentication platform, the delegated user identity information and the delegated user identity information are respectively used for identifying the authorization authentication platform and the delegated user identity information, the electronic license identification information can be an identification code or a two-dimensional code for uniquely identifying the electronic license, the service type represents the service which can be specially handled by the delegated user, the authorization validity period is used for representing the time period in which the delegated user has the right to use the electronic license of the delegated user, and the authorization user identity information and the delegated user identity information can be digital addresses or. The authorization authentication information may include, but is not limited to, identity authentication information for the delegating user and/or the delegated user, and signature information for the authorization content information using the delegating user's private key. Further, the identity authentication information of the entrusting user and/or the entrusted user can grant the authentication certificate of the user for the authorization authentication platform. By introducing the authorization authentication platform, the identity validity of the blockchain nodes and the blockchain accounts can be ensured, the effective authority control is carried out on the blockchain nodes and the blockchain accounts, and the supervision on the entrusting authorization relationship is further strengthened.
Illustratively, the delegated authorization transaction request can include the following:
a) authorization content information: the xx digital identity user A authorizes the xx digital identity user B to use the electronic certificate with the xx serial number to transact xx business by oneself, the authorization validity period is xx to xx, and a plurality of electronic certificates can be needed according to different entrusted business types.
b) Authorization authentication information:
i. an authorization authentication certificate sent by an authorization authentication platform for the user A;
user a digitally signs the authorization content generated using the authorization private key assigned to it by the authorization authentication platform.
Other block chain nodes in the electronic license block chain network can verify the entrusted authorization transaction request initiated by the user equipment, for example, the entrusted authorization transaction request is analyzed to obtain the identity authentication information of the entrusted user and/or the entrusted user, then the identity authentication information is verified through interaction with the electronic license block chain network or an authorization authentication platform, and after the verification is passed, the entrusted authorization transaction request is linked and stored, so that the entrusted authorization operation between the entrusted user and the entrusted user can be traced.
S102, executing the request of the entrusted authorized transaction to generate entrusted authorized transaction data, and adding the entrusted authorized transaction data into the block.
If the block chain node, i.e. the local node, for executing the method of the present embodiment is a full node, the received request for the delegation authorization transaction is directly executed to generate delegation authorization transaction data, and the delegation authorization transaction data is added to the block, where the delegation authorization transaction data may include a delegation authorization book of a delegation user and identity authentication data of the delegation user and/or a delegated user. After the whole node executes the entrusted authorized transaction request, the generated entrusted authorized transaction data can be stored in the local block, and then the local block is transmitted to the electronic license block chain network, so that the uplink storage of the entrusted authorized transaction data is realized, the uplink storage of the entrusted authorized relation is realized, and the fake behavior of the entrusted authorized relation is effectively attacked.
And if the local node is a lightweight node, transmitting the received entrusted authorized transaction request to the electronic certificate blockchain network so as to request the whole node to execute the verification of the entrusted authorized transaction request, and adding the generated entrusted authorized transaction data into the block. For example, the full node obtains the identity authentication information of the entrusting user and/or the entrusted user by analyzing the entrusting authorization transaction request, then verifies the identity authentication information by interacting with the electronic license block chain network or the authorization authentication platform, and executes the entrusting authorization transaction request after the verification is passed.
On the basis of the foregoing embodiment, optionally, the method disclosed in this embodiment further includes:
acquiring an electronic license processing transaction request, wherein the electronic license content in the electronic license processing transaction request is generated based on a preset license content template deployed in a block chain system;
and executing the electronic license processing transaction request to generate electronic license processing transaction data, and adding the electronic license processing transaction data into the block, wherein processing operation information corresponding to the electronic license processing transaction request is added into a life cycle record field in a preset license content template.
That is, before the entrusting user authorizes the entrusted user to use the electronic certificate, the entrusted user needs to apply for handling or updating the electronic certificate to the certificate authority. The staff of the license agency generates an electronic license processing transaction request according to the information provided by the entrusting user by logging in the electronic license issuing service system. Optionally, the obtaining the electronic license processing transaction request may include: displaying a license content acquisition interface through a certificate issuing service system according to an information field of a preset license content template deployed in a block chain system; receiving license information and license handling instructions submitted through a license content acquisition interface; and according to the license handling instruction, corresponding the license information to each information field, and generating an electronic license handling transaction request comprising the electronic license to be handled. Specifically, after the certificate issuing service system is started, a worker logs in the system by using the system login account, after the login is successful, the node equipment displays the certificate content acquisition interface, and the worker inputs the information of the user into an information frame displayed on the current interface according to the type of the electronic certificate to be transacted. After the license information is input through the license content acquisition interface, a worker can trigger a license handling instruction by clicking the license handling control on the interface, and the license handling instruction can be used for instructing handling of a new electronic license and can also be used for instructing updating of different handling operations such as an existing electronic license.
The preset license content template, as shown in fig. 3B, is a normative template with universality, which is pre-deployed in the electronic license block chain network system, and may be implemented in the form of a template intelligent contract or in the form of a data table, which is not specifically limited in this embodiment. The information fields in the template may include, but are not limited to, standard attribute fields, management information fields, business data fields, collateral file fields, and tag name fields, among others. The management information field comprises a life cycle record field and an identification code field, and the identification code field is used for storing an identification code for uniquely identifying the electronic license; the standard attribute field is used for storing basic information of the electronic certificate, such as a certificate number, a certificate name, a type, holder information, an issuing authority and the like; the digital signature stored in the digital signature field can be used for verifying the validity of the electronic certificate, and the digital signature can be generated based on a private key inside a certificate authority; the business data field can be a field corresponding to any data supporting query in the electronic license data and is related to a specific electronic license business type; the attached file field may be used to store any type of file associated with the electronic license, such as a document, image, or scanned piece, to increase the integrity of the electronic license data.
In the generation process of the electronic license processing transaction request, all information fields or part of information fields in the preset license content template can be used according to the field use limiting conditions to generate the electronic license content. The specific content of the field use limiting condition can be set adaptively according to the type of the electronic license and the operation type related to the transaction request of the electronic license processing. Moreover, the certificate issuing service system shows the certificate content acquisition interface, so that different page contents can be shown according to the use requirements of different information fields in the preset certificate content template, and different certificate information filling templates can be provided for different electronic certificate types.
In the embodiment, the generated electronic license processing transaction data is linked and stored, so that the problems that in the prior art, due to independent processing of electronic licenses by each mechanism, the supervision of the electronic license data is weak, cross-mechanism inquiry of the electronic license data is difficult and the like are solved, the electronic license data is effectively supervised, and the storage and interaction of the electronic license data are more convenient and reliable; moreover, the phenomena that the electronic license data of each mechanism is stored by utilizing a centralized electronic license database in the traditional business scene, the large-scale electronic license service is unavailable easily caused by database collapse, and the database is damaged irreversibly due to illegal attack are avoided; by deploying the preset license content template, the standardization and the unified storage of the electronic license content are realized, and the centralized management is facilitated; the processing operation information corresponding to the electronic certificate processing transaction request is also stored in a chain manner, and along with the generation of processing operation, the life cycle information of the electronic certificate is continuously updated, so that the traceability of the processing operation information of the electronic certificate is ensured, the standardization of the electronic certificate processing flow is improved, and the effective supervision of the electronic certificate service is realized.
In addition, regarding the operation that the electronic license is entrusted to be used, in the process of executing the entrusted authorized transaction request, the preset license content template may also be called, and entrusted use operation information corresponding to the entrusted authorized transaction request is added to the life cycle record field in the preset license content template, so as to perform subsequent tracing query.
According to the technical scheme of the embodiment of the application, the block link point executes the entrusting authorization transaction request to realize the cochain storage of entrusting authorization transaction data, so that the entrusting authorization use process of the electronic certificate is more convenient, the authenticity and the reliability of an entrusting authorization behavior are improved, the fake behavior of an entrusting authorization relation is effectively restrained, and the effective supervision of the electronic certificate business is realized; meanwhile, the entrusted use operation information of the electronic certificate is added into the life cycle record field in the preset certificate content template, so that the complete record of each link of the life cycle of the electronic certificate is realized, and the standardization and the unified storage of each relevant data of the electronic certificate are realized, the centralized management is facilitated, and the phenomenon of inconvenient data processing of cross-business and cross-department is avoided.
Example two
Fig. 4 is a flowchart of a delegation authorization method based on a block chain disclosed in the second embodiment of the present application, which is further optimized and expanded based on the foregoing embodiment, and can be combined with various optional technical solutions in the foregoing embodiment. As shown in fig. 4, the method may include:
s201, obtaining a request of entrusting and authorizing affairs initiated based on the electronic license stored in the block chain, wherein the request of entrusting and authorizing affairs is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license.
S202, executing the request of the entrusted authorized transaction to generate entrusted authorized transaction data, and adding the entrusted authorized transaction data into the block.
S203, receiving a local query request or a query transaction request of the delegation authorization relationship.
And S204, inquiring entrusting authorization transaction data according to the identity information of the entrusted user.
S205, the validity of the use operation of the entrusted user on the electronic certificate of the entrusted user is confirmed according to the entrusted authorization transaction data.
The delegated authorized transaction data supports both node localization query and on-line query based on the transaction request, and this embodiment is not particularly limited. The query request may include, but is not limited to, identity information of the delegating user and/or delegated user.
Taking online query based on transaction request as an example, when a delegated user uses an electronic certificate of a delegating user to a related cooperation mechanism to transact delegating business for the delegating user, a worker of the cooperation mechanism can request the delegated user to issue a delegating authorization book held by the delegated user, the worker can log in an electronic certificate management business system to access an electronic certificate block chain network, and initiate a query transaction request of the delegating authorization relation to request the verification of the delegating authorization book. The local node receives and executes the query transaction request, determines entrusted authorized transaction data corresponding to the identity information of the entrusted user and/or the entrusted user in the query transaction request from the block, compares the entrusted authorized transaction data with an entrusted authorized book in the query transaction request, and if the information is consistent, the entrusted authorized book provided by the entrusted user is valid, namely the entrusted user is valid for the use operation of the electronic certificate of the entrusted user, and the local node can feed back the result of passing the verification to the initiation node of the query transaction request; if the information is inconsistent, the local node can feed back the result of failed verification to the inquiry transaction request initiating node, namely the entrusting user has no effect on the use operation of the electronic certificate of the entrusting user. For local query, offline comparison can be performed on the basis of the entrusting authorization transaction data and an entrusting authorization book provided by an entrusting user, and the validity of the entrusting user on the use operation of the electronic certificate of the entrusting user is confirmed.
For example, the staff of the collaboration organization may request the entrusted user to transact the entrusted business after presenting the following information:
a) entrusting the electronic certificate of the user; xxx; the electronic certificate can be a plurality of certificates according to the type of the entrusted business;
b) entrusting an authorization book of an entrusting user; according to the corresponding relation between the entrusted service type and the required electronic certificate, listing the electronic certificate in the authorization book;
c) an authorization authentication certificate sent by the authorization authentication platform for the delegated user; the authorization certificate verifies the association of the real identity of the delegated user with the digital identity so that the staff in the offline window can approve the delegate identity.
Optionally, before the validity of the operation of the delegated user on the electronic certificate of the delegating user is confirmed according to the delegating authorization transaction data, the method disclosed in this embodiment further includes: and requesting identity information of the authenticated user from the authorization authentication platform according to the authorization authentication information of the entrusting user and/or the entrusted user. If the identity information of any party user is not verified, the entrusted user can be directly considered to be invalid to the use operation of the electronic certificate of the entrusting user, otherwise, the validity of the entrusted user to the use operation of the electronic certificate of the entrusting user is continuously confirmed according to the entrusting authorization transaction data.
On the basis of the foregoing embodiment, further, the method of this embodiment further includes:
acquiring a entrusting authorization updating transaction request initiated based on an electronic license stored in a block chain, wherein the entrusting authorization updating transaction request is used for representing the authorization relationship of entrusting user updating the electronic license used by the entrusted user, and the updating operation comprises the updating and the canceling of authorization content;
the delegated authorization update transaction request is executed to generate delegated authorization update transaction data, which is added to the block.
The entrusting authorization updating transaction request can be initiated according to the entrusting change requirement of the entrusting user, and the entrusting authorization relation stored in the chain is consistent with the actual authorization entrusting of the entrusting user through the execution of the entrusting authorization updating transaction request. In the process of executing the entrusting authorization updating transaction request, the preset license content template can be called, entrusting updating operation information corresponding to the entrusting authorization updating transaction request is added into a life cycle record field in the preset license content template, and the complete record of each link of the life cycle of the electronic license is realized, so that the subsequent tracing query is carried out.
According to the technical scheme of the embodiment of the application, the entrusting authorization transaction request is executed through the block chain link points, the uplink storage of entrusting authorization transaction data is realized, and the entrusting authorization relation is reasonably utilized through the online or offline inquiry of the entrusting authorization transaction data. The technical scheme of the embodiment enables the delegation authorization use process of the electronic certificate to be more convenient, improves the authenticity and reliability of the delegation authorization behavior, effectively restrains the counterfeiting behavior of the delegation authorization relationship, and realizes effective supervision of the electronic certificate service.
EXAMPLE III
Fig. 5 is a schematic structural diagram of a delegation authorization apparatus based on a block chain according to a third embodiment of the present application, where the present embodiment is adapted to chain-store a delegation relationship between a delegation user and a delegated user about an electronic license, so that the delegation authorization of the electronic license is more convenient to use. The apparatus disclosed in this embodiment may be implemented in software and/or hardware, and may be integrated on any electronic device capable of bearing a blockchain node, such as a server, a mobile terminal, a personal computer, and the like.
As shown in fig. 5, the block chain-based delegation authorization apparatus 500 disclosed in this embodiment may include a delegation authorization transaction request obtaining module 501 and a delegation authorization transaction request executing module 502, where:
a delegation authorization transaction request obtaining module 501, configured to obtain a delegation authorization transaction request initiated based on an electronic license stored in a block chain, where the delegation authorization transaction request is used to indicate that a delegation user authorizes a delegated user to use the electronic license;
the delegation authorization transaction request execution module 502 is configured to execute a delegation authorization transaction request to generate delegation authorization transaction data, and add the delegation authorization transaction data to the block.
Optionally, the apparatus disclosed in this embodiment further includes:
the electronic license processing transaction request acquisition module is used for acquiring an electronic license processing transaction request, wherein the electronic license content in the electronic license processing transaction request is generated based on a preset license content template deployed in the block chain system;
and the electronic license processing transaction request executing module is used for executing the electronic license processing transaction request to generate electronic license processing transaction data and adding the electronic license processing transaction data into the block, wherein processing operation information corresponding to the electronic license processing transaction request is added into a life cycle record field in a preset license content template.
Optionally, the delegating authorization transaction request includes: authorization content information and authorization authentication information;
wherein, authorizing the content information includes: entrusting user identity information, entrusted user identity information, electronic certificate identification information, a service type and an authorization validity period;
the authorization authentication information comprises identity authentication information of the entrusting user and/or the entrusted user and signature information of the authorization content information by adopting a private key of the entrusting user.
Optionally, the identity authentication information of the entrusting user and/or the entrusted user grants the authentication certificate of the user to the authorization authentication platform.
Optionally, the apparatus disclosed in this embodiment further includes:
the query request or query transaction request receiving module is used for receiving a local query request or query transaction request of the entrusting authorization relationship;
the entrusted authorized transaction data query module is used for querying entrusted authorized transaction data according to the identity information of the entrusted user;
and the license use validity determining module is used for determining the validity of the use operation of the entrusted user on the electronic license of the entrusting user according to the entrusting authorization transaction data.
Optionally, the apparatus disclosed in this embodiment further includes:
and the user identity information authentication module is used for requesting the identity information of the authenticated user from the authorization authentication platform according to the authorization authentication information of the entrusting user and/or the entrusted user before the license use validity determination module executes the operation of confirming the validity of the entrusted user on the use operation of the electronic license of the entrusting user according to the entrusting authorization transaction data.
Optionally, the apparatus disclosed in this embodiment further includes:
the entrusting authorization updating transaction request acquisition module is used for acquiring an entrusting authorization updating transaction request initiated based on the electronic license stored in the block chain, wherein the entrusting authorization updating transaction request is used for representing the authorization relationship of the entrusting user for the entrusted user to use the electronic license, and the updating operation comprises the updating and the canceling of authorization content;
and the entrusting authorization updating transaction request executing module is used for executing the entrusting authorization updating transaction request so as to generate entrusting authorization updating transaction data and add the entrusting authorization updating transaction data into the block.
The block chain-based delegation authorization device 500 disclosed in the embodiment of the present application can execute any block chain-based delegation authorization method disclosed in the embodiment of the present application, and has functional modules and beneficial effects corresponding to the execution method. Reference may be made to the description of any method embodiment of the present application for details not explicitly described in this embodiment.
Example four
According to an embodiment of the application, the application also discloses an electronic device and a readable storage medium.
As shown in fig. 6, fig. 6 is a block diagram of an electronic device for implementing a block chain-based delegation authorization method in an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of embodiments of the present application described and/or claimed herein.
As shown in fig. 6, the electronic apparatus includes: one or more processors 601, memory 602, and interfaces for connecting the various components, including a high-speed interface and a low-speed interface. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions for execution within the electronic device, including instructions stored in or on the memory to display Graphical information for a Graphical User Interface (GUI) on an external input/output device, such as a display device coupled to the Interface. In other embodiments, multiple processors and/or multiple buses may be used, along with multiple memories and multiple memories, as desired. Also, multiple electronic devices may be connected, with each device providing portions of the necessary operations, e.g., as a server array, a group of blade servers, or a multi-processor system. In fig. 6, one processor 601 is taken as an example.
The memory 602 is a non-transitory computer readable storage medium provided by the embodiments of the present application. The memory stores instructions executable by at least one processor to cause the at least one processor to execute the block chain based delegation authorization method provided by the embodiment of the application. The non-transitory computer readable storage medium of the embodiments of the present application stores computer instructions for causing a computer to perform the block chain based delegation authorization method provided by the embodiments of the present application.
The memory 602, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs, non-transitory computer executable programs, and modules, such as program instructions/modules corresponding to the block chain based delegation authorization method in the embodiments of the present application, for example, the delegation authorization transaction request obtaining module 501 and the delegation authorization transaction request executing module 502 shown in fig. 5. The processor 601 executes various functional applications and data processing of the server by running non-transitory software programs, instructions and modules stored in the memory 602, that is, implementing the block chain based delegation authorization method in the above-described method embodiments.
The memory 602 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the electronic device based on the delegation authorization method of the block chain, and the like. Further, the memory 602 may include high speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory 602 optionally includes memory located remotely from the processor 601, and these remote memories may be connected over a network to an electronic device for implementing the blockchain-based delegated authorization method of this embodiment. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device for implementing the delegated authorization method based on the block chain in this embodiment may further include: an input device 603 and an output device 604. The processor 601, the memory 602, the input device 603 and the output device 604 may be connected by a bus or other means, and fig. 6 illustrates the connection by a bus as an example.
The input device 603 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device for implementing the block chain based delegation authorization method in this embodiment, such as an input device like a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointer, one or more mouse buttons, a track ball, a joystick, etc. The output device 604 may include a display device, an auxiliary lighting device such as a Light Emitting Diode (LED), a tactile feedback device, and the like; the tactile feedback device is, for example, a vibration motor or the like. The Display device may include, but is not limited to, a Liquid Crystal Display (LCD), an LED Display, and a plasma Display. In some implementations, the display device can be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, Integrated circuitry, Application Specific Integrated Circuits (ASICs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
These computer programs, also known as programs, software applications, or code, include machine instructions for a programmable processor, and may be implemented using high-level procedural and/or object-oriented programming languages, and/or assembly/machine languages. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or Device for providing machine instructions and/or data to a Programmable processor, such as a magnetic disk, optical disk, memory, Programmable Logic Device (PLD), including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device for displaying information to a user, for example, a Cathode Ray Tube (CRT) or an LCD monitor; and a keyboard and a pointing device, such as a mouse or a trackball, by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback, e.g., visual feedback, auditory feedback, or tactile feedback; and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component, e.g., as a data server, or that includes a middleware component, e.g., an application server, or that includes a front-end component, e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here, or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication, e.g., a communication network. Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
According to the technical scheme of the embodiment of the application, the block link point executes the entrusting authorization transaction request to realize the cochain storage of entrusting authorization transaction data, so that the entrusting authorization use process of the electronic certificate is more convenient, the authenticity and the reliability of an entrusting authorization behavior are improved, the fake behavior of an entrusting authorization relation is effectively restrained, and the effective supervision of the electronic certificate business is realized; meanwhile, the entrusted use operation information of the electronic certificate is added into the life cycle record field in the preset certificate content template, so that the complete record of each link of the life cycle of the electronic certificate is realized, and the standardization and the unified storage of each relevant data of the electronic certificate are realized, the centralized management is facilitated, and the phenomenon of inconvenient data processing of cross-business and cross-department is avoided.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, as long as the desired results of the technical solutions disclosed in the present application can be achieved, and the present invention is not limited herein.
The above-described embodiments should not be construed as limiting the scope of the present application. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1. A block chain based delegation authorization method, performed by a block chain node, the method comprising:
obtaining a entrusting authorization transaction request initiated based on an electronic license stored in a block chain, wherein the entrusting authorization transaction request is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license;
and executing the entrusting and authorizing transaction request to generate entrusting and authorizing transaction data, and adding the entrusting and authorizing transaction data into the block.
2. The method of claim 1, further comprising:
acquiring an electronic license processing transaction request, wherein electronic license content in the electronic license processing transaction request is generated based on a preset license content template deployed in a block chain system;
and executing the electronic license processing transaction request to generate electronic license processing transaction data, and adding the electronic license processing transaction data into a block, wherein processing operation information corresponding to the electronic license processing transaction request is added into a life cycle record field in the preset license content template.
3. The method of claim 1 or 2, wherein the delegating authorization transaction request comprises: authorization content information and authorization authentication information;
wherein the authorization content information includes: entrusting user identity information, entrusted user identity information, electronic certificate identification information, a service type and an authorization validity period;
the authorization authentication information comprises identity authentication information of the entrusting user and/or the entrusted user and signature information of authorization content information by adopting a private key of the entrusting user.
4. The method according to claim 3, wherein the identity authentication information of the entrusting user and/or the entrusted user grants the user's authentication certificate for the authorization authentication platform.
5. The method of claim 3, further comprising:
receiving a local query request or a query transaction request of the entrusting authorization relationship;
inquiring entrusting authorization transaction data according to the identity information of the entrusted user;
and confirming the validity of the use operation of the entrusted user on the electronic certificate of the entrusting user according to the entrusting authorization transaction data.
6. The method of claim 5, wherein before confirming validity of the operation of the delegated user on use of the delegated user's electronic certificate based on the delegation authorization transaction data, further comprising:
and requesting identity information of the authenticated user from the authorization authentication platform according to the authorization authentication information of the entrusting user and/or the entrusted user.
7. The method of claim 1, further comprising:
acquiring a delegation authorization update transaction request initiated based on an electronic license stored in the block chain, wherein the delegation authorization update transaction request is used for representing that a delegation user updates an authorization relation of using the electronic license by a delegated user, and an update operation comprises update and cancellation of authorization content;
and executing the entrusting authorization updating transaction request to generate entrusting authorization updating transaction data, and adding the entrusting authorization updating transaction data into the block.
8. An apparatus for delegating authority based on a blockchain, configured at a blockchain node, the apparatus comprising:
the entrusting authorization transaction request acquisition module is used for acquiring an entrusting authorization transaction request initiated based on the electronic license stored in the block chain, wherein the entrusting authorization transaction request is used for indicating that an entrusting user authorizes an entrusted user to use the electronic license;
and the entrusting and authorizing transaction request executing module is used for executing the entrusting and authorizing transaction request to generate entrusting and authorizing transaction data and adding the entrusting and authorizing transaction data into the block.
9. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the block chain based delegation authorization method of any of claims 1-7.
10. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the block chain based delegation authorization method of any one of claims 1-7.
CN201911052251.3A 2019-10-31 2019-10-31 Delegation authorization method, device, equipment and medium based on block chain Active CN110958223B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911052251.3A CN110958223B (en) 2019-10-31 2019-10-31 Delegation authorization method, device, equipment and medium based on block chain

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911052251.3A CN110958223B (en) 2019-10-31 2019-10-31 Delegation authorization method, device, equipment and medium based on block chain

Publications (2)

Publication Number Publication Date
CN110958223A true CN110958223A (en) 2020-04-03
CN110958223B CN110958223B (en) 2023-03-24

Family

ID=69976057

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911052251.3A Active CN110958223B (en) 2019-10-31 2019-10-31 Delegation authorization method, device, equipment and medium based on block chain

Country Status (1)

Country Link
CN (1) CN110958223B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111563273A (en) * 2020-04-30 2020-08-21 中国银行股份有限公司 Information verification method and related equipment
CN111770175A (en) * 2020-06-29 2020-10-13 中钞***产业发展有限公司杭州区块链技术研究院 Regional sharing method for government affair data based on block chain and related components
CN111901359A (en) * 2020-08-07 2020-11-06 广州运通链达金服科技有限公司 Resource account authorization method, device, system, computer equipment and medium
CN112100178A (en) * 2020-09-08 2020-12-18 中国联合网络通信集团有限公司 Delegation authorization verification method and system
CN112199648A (en) * 2020-09-04 2021-01-08 宇龙计算机通信科技(深圳)有限公司 Proxy request information processing method and device and electronic equipment
CN112215575A (en) * 2020-10-19 2021-01-12 平安国际智慧城市科技股份有限公司 Intelligent service processing method, device, system, equipment and storage medium
CN112288409A (en) * 2020-11-13 2021-01-29 南威软件股份有限公司 Application method of electronic certificate entrusted among multiple roles
CN112287311A (en) * 2020-12-29 2021-01-29 支付宝(杭州)信息技术有限公司 Service implementation method and device based on block chain
CN112508527A (en) * 2020-12-15 2021-03-16 中国联合网络通信集团有限公司 Service processing method, device and server
CN112529402A (en) * 2020-12-09 2021-03-19 杭州趣链科技有限公司 Task delegation method, system, device, equipment and storage medium
CN113129177A (en) * 2021-04-30 2021-07-16 支付宝(杭州)信息技术有限公司 Digital asset application method corresponding to intellectual property

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106997525A (en) * 2017-04-10 2017-08-01 山大地纬软件股份有限公司 Digital license system based on block chain technology
CN107463074A (en) * 2017-07-27 2017-12-12 珠海赛纳打印科技股份有限公司 Imaging method and imaging device
CN109104396A (en) * 2017-06-21 2018-12-28 上海钜真金融信息服务有限公司 A kind of block chain agent authorization method based on allograph, medium
CN109727044A (en) * 2018-12-29 2019-05-07 百度在线网络技术(北京)有限公司 Brand transaction methods, device, equipment and medium based on block chain
CN109754267A (en) * 2018-12-29 2019-05-14 百度在线网络技术(北京)有限公司 Brand authorization method, device, equipment and medium based on block chain
CN109787771A (en) * 2019-01-02 2019-05-21 浙江师范大学 A kind of identification authorization method and system based on block chain
CN109829696A (en) * 2019-01-28 2019-05-31 中钞***产业发展有限公司杭州区块链技术研究院 Electronics certificate administration method, apparatus, equipment and medium based on block chain
US20190229927A1 (en) * 2017-02-28 2019-07-25 Tencent Technology (Shenzhen) Company Ltd Method and apparatus for processing account information in block chain, storage medium, and electronic apparatus
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190229927A1 (en) * 2017-02-28 2019-07-25 Tencent Technology (Shenzhen) Company Ltd Method and apparatus for processing account information in block chain, storage medium, and electronic apparatus
CN106997525A (en) * 2017-04-10 2017-08-01 山大地纬软件股份有限公司 Digital license system based on block chain technology
CN109104396A (en) * 2017-06-21 2018-12-28 上海钜真金融信息服务有限公司 A kind of block chain agent authorization method based on allograph, medium
CN107463074A (en) * 2017-07-27 2017-12-12 珠海赛纳打印科技股份有限公司 Imaging method and imaging device
CN109727044A (en) * 2018-12-29 2019-05-07 百度在线网络技术(北京)有限公司 Brand transaction methods, device, equipment and medium based on block chain
CN109754267A (en) * 2018-12-29 2019-05-14 百度在线网络技术(北京)有限公司 Brand authorization method, device, equipment and medium based on block chain
CN109787771A (en) * 2019-01-02 2019-05-21 浙江师范大学 A kind of identification authorization method and system based on block chain
CN109829696A (en) * 2019-01-28 2019-05-31 中钞***产业发展有限公司杭州区块链技术研究院 Electronics certificate administration method, apparatus, equipment and medium based on block chain
CN110060162A (en) * 2019-03-29 2019-07-26 阿里巴巴集团控股有限公司 Data grant, querying method and device based on block chain

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111563273A (en) * 2020-04-30 2020-08-21 中国银行股份有限公司 Information verification method and related equipment
CN111770175A (en) * 2020-06-29 2020-10-13 中钞***产业发展有限公司杭州区块链技术研究院 Regional sharing method for government affair data based on block chain and related components
CN111770175B (en) * 2020-06-29 2022-11-08 中钞***产业发展有限公司杭州区块链技术研究院 Regional sharing method for government affair data based on block chain and related components
CN111901359A (en) * 2020-08-07 2020-11-06 广州运通链达金服科技有限公司 Resource account authorization method, device, system, computer equipment and medium
CN111901359B (en) * 2020-08-07 2023-01-31 广州运通链达金服科技有限公司 Resource account authorization method, device, system, computer equipment and medium
CN112199648A (en) * 2020-09-04 2021-01-08 宇龙计算机通信科技(深圳)有限公司 Proxy request information processing method and device and electronic equipment
CN112100178A (en) * 2020-09-08 2020-12-18 中国联合网络通信集团有限公司 Delegation authorization verification method and system
CN112100178B (en) * 2020-09-08 2023-05-12 中国联合网络通信集团有限公司 Delegation authorization verification method and system
CN112215575A (en) * 2020-10-19 2021-01-12 平安国际智慧城市科技股份有限公司 Intelligent service processing method, device, system, equipment and storage medium
WO2022099909A1 (en) * 2020-11-13 2022-05-19 南威软件股份有限公司 Application method for delegating electronic certificate among multiple roles
CN112288409B (en) * 2020-11-13 2022-04-22 南威软件股份有限公司 Application method of electronic certificate entrusted among multiple roles
CN112288409A (en) * 2020-11-13 2021-01-29 南威软件股份有限公司 Application method of electronic certificate entrusted among multiple roles
CN112529402A (en) * 2020-12-09 2021-03-19 杭州趣链科技有限公司 Task delegation method, system, device, equipment and storage medium
CN112508527A (en) * 2020-12-15 2021-03-16 中国联合网络通信集团有限公司 Service processing method, device and server
CN112287311A (en) * 2020-12-29 2021-01-29 支付宝(杭州)信息技术有限公司 Service implementation method and device based on block chain
CN113129177A (en) * 2021-04-30 2021-07-16 支付宝(杭州)信息技术有限公司 Digital asset application method corresponding to intellectual property
CN113129177B (en) * 2021-04-30 2022-11-22 支付宝(杭州)信息技术有限公司 Digital asset application method corresponding to intellectual property

Also Published As

Publication number Publication date
CN110958223B (en) 2023-03-24

Similar Documents

Publication Publication Date Title
CN110958223B (en) Delegation authorization method, device, equipment and medium based on block chain
CN110765137B (en) Electronic certificate processing method, device, equipment, platform and medium
CN106936817B (en) Operation execution method, board jump machine, cluster authentication server and bastion machine system
CN110826992A (en) Block chain-based government affair information processing method, device, equipment and medium
CN111769958B (en) Block chain cross-chain processing method, device, equipment and storage medium
CN111741026B (en) Cross-chain transaction request processing method, device, equipment and storage medium
CN111666578A (en) Data management method and device, electronic equipment and computer readable storage medium
CN110795763B (en) Electronic certificate processing method, query method, device, equipment, platform and medium
US9641535B2 (en) Apparatus and data processing systems for accessing an object
US11750396B2 (en) Private data processing method, device and medium
US10637676B2 (en) Method, apparatus, and system for managing follower accounts in groups
CN111245825A (en) Applet login method, server and electronic device
CN113056741A (en) Profile verification based on distributed ledger
CN111274591A (en) Method, device, electronic equipment and medium for accessing Kubernetes cluster
CN110933092A (en) JWT (just-in-one wt) based single sign-on realization method and device
US10003592B2 (en) Active directory for user authentication in a historization system
KR20120070079A (en) User authenication system by using personal identification number, user terminal device, inquiry apparatus, authenication server, and user authenication method therefor
CN112511505A (en) Authentication system, method, device, equipment and medium
US8738604B2 (en) Methods for discovering sensitive information on computer networks
US8738605B2 (en) Systems for discovering sensitive information on computer networks
CN112565225B (en) Method and device for data transmission, electronic equipment and readable storage medium
CN111741012B (en) Authorization signature generation method, node management method, device, equipment and medium
CN113132304B (en) Rights and interests service processing method and device, electronic equipment and storage medium
CN110765210B (en) Authentication method, device, equipment and medium based on block chain
CN111339571B (en) Block chain key management method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant